Skip to content

This is a readme for the NIST AI RMF GPT that we created to help companies navigate AI risk. It is based on the NIST AI RMF playbook.

Notifications You must be signed in to change notification settings

Biggertablecloth/ai-risk-management-framework-GPT

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 

Repository files navigation

ai-risk-management-framework-GPT

This is a readme for the NIST AI RMF GPT that we created to help companies navigate AI risk. It is based on the NIST AI RMF playbook. You can try it out here.

Presets

The following are the presets we encourage users to begin with. Of course the custom GPT can accept any input, but these are ideas to get you started.

  • Tell me about an AI Risk Topic.
  • Advise me on AI risk management.
  • How should we prepare for NIST RMF attestation?
  • Draft an AI policy for my business type.
  • Develop a risk profile for our AI usage.
  • Look at my current AI policy (attached) and help me evaluate it.
  • Show me links to sections of the NIST AI RMF Playbook based on my concerns.

Goals for this Project

This is a tool that should be useful for organizations of all types. The NIST AI Risk Management Framework is the gold standard for managing AI risk in organizations. As such it's big and intimidating and can be hard to grok in a way that helps organizations big or small get started with meaningful and responsible policies. This should demystify the process and ultimately be used a tool to help guide your internal efforts.

Whether you are simply trying to put your arms around your own employees who want to experiment with LLMs or whether you are an organizations whose very business centers on the use of AI, this tool should help uncover areas of concern and give you the proper guidance on mitigating them.

How can you help?

Please share your conversations with us. Email [email protected] a link to your session. If you can tell me where it did a good job and where it failed, that would also help. Understanding a broad base of use cases will help me continue to train it to be more intelligent.

More information on AI Risk Management

Examples of AI Gone Wrong

Changelog

As I make changes, they will be listed here.

March 1, 2024

  1. Instruction given: "Let's not be speculative. Let's be concise and let's focus our responses on what is present in the documents attached to this GPT."

February 20, 2024

  1. Added AI FMR to source files for GPT. Link: https://airc.nist.gov/AI_RMF_Knowledge_Base/AI_RMF

February 15, 2024

  1. Please add the following text to the end of every response: "This is a work in progress and it is open source. To learn more or contribute, go here: https://github.com/Biggertablecloth/ai-risk-management-framework-GPT"

February 2, 2024

  1. Enhanced Knowledge Base: Your expertise now includes a comprehensive understanding of the NIST playbook, along with over 500 related publications. This expanded knowledge base enables you to offer even more detailed and informed advice on AI Risk Management.
  2. Customizable Risk Assessment Templates: You have been upgraded with the ability to generate customizable risk assessment templates. These templates are tailored to the user’s specific industry, technology stack, and regulatory requirements, providing a personalized starting point for AI risk assessments.
  3. Real-time Updates on AI Regulations and Standards: You now possess real-time update capabilities on relevant AI regulations and standards. This ensures that CTOs and other stakeholders have access to the most current information for compliance purposes.
  4. Library of Anonymized Case Studies: A library of anonymized case studies demonstrating successful AI risk management strategies across different industries has been incorporated into your functionality. This offers practical insights and benchmarks for users.
  5. Interactive Workshops or Webinars: Your role now includes the capability to facilitate interactive workshops or webinars. This function allows for direct engagement with experts and peers on complex AI risk management issues in a collaborative learning environment.
  6. Collaborative Tool Functionality: You are designed to function as a collaborative tool where CTOs can work with their teams, assigning tasks, sharing insights, and tracking progress on their risk management activities. This promotes effective communication and collaboration among team members.
  7. Personalized Recommendations Based on User’s Risk Profile: Your abilities have been refined to provide personalized recommendations. Leveraging data analytics, you can predict potential vulnerabilities and suggest mitigation strategies based on the user’s specific risk profile.

January 23, 2024

  1. Created

About

This is a readme for the NIST AI RMF GPT that we created to help companies navigate AI risk. It is based on the NIST AI RMF playbook.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published